CVE-2022-31098

Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in the logging of Weave GitOps could allow an authenticated remote attacker to view sensitive cluster configurations, aka KubeConfg, of registered Kubernetes clusters, including the service account tokens in plain text from Weave GitOps's pod logs on the management cluster. An unauthorized remote attacker can also view these sensitive configurations from external log storage if enabled by the management cluster. This vulnerability is due to the client factory dumping cluster configurations and their service account tokens when the cluster manager tries to connect to an API server of a registered cluster, and a connection error occurs. An attacker could exploit this vulnerability by either accessing logs of a pod of Weave GitOps, or from external log storage and obtaining all cluster configurations of registered clusters. A successful exploit could allow the attacker to use those cluster configurations to manage the registered Kubernetes clusters. This vulnerability has been fixed by commit 567356f471353fb5c676c77f5abc2a04631d50ca. Users should upgrade to Weave GitOps core version v0.8.1-rc.6 or newer. There is no known workaround for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:weave:weave_gitops:*:*:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc1:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc2:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc3:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc4:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc5:*:*:*:*:*:*

History

11 Jul 2022, 13:54

Type Values Removed Values Added
First Time Weave weave Gitops
Weave
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 7.5
References (CONFIRM) https://github.com/weaveworks/weave-gitops/security/advisories/GHSA-xggc-qprg-x6mw - (CONFIRM) https://github.com/weaveworks/weave-gitops/security/advisories/GHSA-xggc-qprg-x6mw - Patch, Third Party Advisory
References (MISC) https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca - (MISC) https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca - Patch, Third Party Advisory
CPE cpe:2.3:a:weave:weave_gitops:0.8.1:rc2:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc3:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc4:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc1:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:0.8.1:rc5:*:*:*:*:*:*
cpe:2.3:a:weave:weave_gitops:*:*:*:*:*:*:*:*

27 Jun 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31098

Mitre link : CVE-2022-31098

CVE.ORG link : CVE-2022-31098


JSON object : View

Products Affected

weave

  • weave_gitops
CWE
CWE-532

Insertion of Sensitive Information into Log File